Vulnerabilities > CVE-2012-2113 - Numeric Errors vulnerability in Libtiff

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Multiple integer overflows in tiff2pdf in libtiff before 4.0.2 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted tiff image, which triggers a heap-based buffer overflow.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1498-1.NASL
    descriptionIt was discovered that the TIFF library incorrectly handled certain malformed TIFF images. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could crash the application, leading to a denial of service, or possibly execute arbitrary code with user privileges. (CVE-2012-2088) It was discovered that the tiff2pdf utility incorrectly handled certain malformed TIFF images. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could crash the application, leading to a denial of service, or possibly execute arbitrary code with user privileges. (CVE-2012-2113). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id59856
    published2012-07-06
    reporterUbuntu Security Notice (C) 2012-2019 Canonical, Inc. / NASL script (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59856
    titleUbuntu 8.04 LTS / 10.04 LTS / 11.04 / 11.10 / 12.04 LTS : tiff vulnerabilities (USN-1498-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-1498-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(59856);
      script_version("1.11");
      script_cvs_date("Date: 2019/09/19 12:54:28");
    
      script_cve_id("CVE-2012-2088", "CVE-2012-2113");
      script_bugtraq_id(54076, 54270);
      script_xref(name:"USN", value:"1498-1");
    
      script_name(english:"Ubuntu 8.04 LTS / 10.04 LTS / 11.04 / 11.10 / 12.04 LTS : tiff vulnerabilities (USN-1498-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was discovered that the TIFF library incorrectly handled certain
    malformed TIFF images. If a user or automated system were tricked into
    opening a specially crafted TIFF image, a remote attacker could crash
    the application, leading to a denial of service, or possibly execute
    arbitrary code with user privileges. (CVE-2012-2088)
    
    It was discovered that the tiff2pdf utility incorrectly handled
    certain malformed TIFF images. If a user or automated system were
    tricked into opening a specially crafted TIFF image, a remote attacker
    could crash the application, leading to a denial of service, or
    possibly execute arbitrary code with user privileges. (CVE-2012-2113).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/1498-1/"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected libtiff-tools and / or libtiff4 packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libtiff-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libtiff4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:10.04:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:11.04");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:11.10");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:12.04:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:8.04:-:lts");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/07/22");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/07/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/07/06");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2012-2019 Canonical, Inc. / NASL script (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(8\.04|10\.04|11\.04|11\.10|12\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 8.04 / 10.04 / 11.04 / 11.10 / 12.04", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"8.04", pkgname:"libtiff-tools", pkgver:"3.8.2-7ubuntu3.12")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"libtiff4", pkgver:"3.8.2-7ubuntu3.12")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libtiff-tools", pkgver:"3.9.2-2ubuntu0.9")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libtiff4", pkgver:"3.9.2-2ubuntu0.9")) flag++;
    if (ubuntu_check(osver:"11.04", pkgname:"libtiff-tools", pkgver:"3.9.4-5ubuntu6.2")) flag++;
    if (ubuntu_check(osver:"11.04", pkgname:"libtiff4", pkgver:"3.9.4-5ubuntu6.2")) flag++;
    if (ubuntu_check(osver:"11.10", pkgname:"libtiff-tools", pkgver:"3.9.5-1ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"11.10", pkgname:"libtiff4", pkgver:"3.9.5-1ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"12.04", pkgname:"libtiff-tools", pkgver:"3.9.5-2ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"12.04", pkgname:"libtiff4", pkgver:"3.9.5-2ubuntu1.1")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libtiff-tools / libtiff4");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-10081.NASL
    descriptionUpdate to libtiff 3.9.6, and add patches for CVE-2012-2088, CVE-2012-2113 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-07-16
    plugin id59972
    published2012-07-16
    reporterThis script is Copyright (C) 2012-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59972
    titleFedora 17 : libtiff-3.9.6-1.fc17 (2012-10081)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS11_LIBTIFF_20120821.NASL
    descriptionThe remote Solaris system is missing necessary patches to address security updates : - Integer signedness error in the TIFFReadDirectory function in tif_dirread.c in libtiff 3.9.4 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a negative tile depth in a tiff image, which triggers an improper conversion between signed and unsigned types, leading to a heap-based buffer overflow. (CVE-2012-2088) - Multiple integer overflows in tiff2pdf in libtiff before 4.0.2 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted tiff image, which triggers a heap-based buffer overflow. (CVE-2012-2113)
    last seen2020-06-01
    modified2020-06-02
    plugin id80680
    published2015-01-19
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80680
    titleOracle Solaris Third-Party Patch Update : libtiff (cve_2012_2088_denial_of)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-1054.NASL
    descriptionUpdated libtiff packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files. libtiff did not properly convert between signed and unsigned integer values, leading to a buffer overflow. An attacker could use this flaw to create a specially crafted TIFF file that, when opened, would cause an application linked against libtiff to crash or, possibly, execute arbitrary code. (CVE-2012-2088) Multiple integer overflow flaws, leading to heap-based buffer overflows, were found in the tiff2pdf tool. An attacker could use these flaws to create a specially crafted TIFF file that would cause tiff2pdf to crash or, possibly, execute arbitrary code. (CVE-2012-2113) All libtiff users should upgrade to these updated packages, which contain backported patches to resolve these issues. All running applications linked against libtiff must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id59844
    published2012-07-05
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59844
    titleRHEL 5 / 6 : libtiff (RHSA-2012:1054)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_LIBTIFF-8199.NASL
    descriptionThe following issue has been fixed : - Specially crafted tiff files could have caused overflows in libtiff. (CVE-2012-2088 / CVE-2012-2113)
    last seen2020-06-05
    modified2012-07-20
    plugin id60077
    published2012-07-20
    reporterThis script is Copyright (C) 2012-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/60077
    titleSuSE 10 Security Update : libtiff (ZYPP Patch Number 8199)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2013-290-01.NASL
    descriptionNew libtiff packages are available for Slackware 12.1, 12.2, 13.0, 13.1, 13.37, 14.0, and -current to fix security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id70499
    published2013-10-20
    reporterThis script is Copyright (C) 2013 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/70499
    titleSlackware 12.1 / 12.2 / 13.0 / 13.1 / 13.37 / 14.0 / current : libtiff (SSA:2013-290-01)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2552.NASL
    descriptionSeveral vulnerabilities were discovered in TIFF, a library set and tools to support the Tag Image File Format (TIFF), allowing denial of service and potential privilege escalation. These vulnerabilities can be exploited via a specially crafted TIFF image. - CVE-2012-2113 The tiff2pdf utility has an integer overflow error when parsing images. - CVE-2012-3401 Huzaifa Sidhpurwala discovered heap-based buffer overflow in the t2p_read_tiff_init() function. - CVE-2010-2482 An invalid td_stripbytecount field is not properly handle and can trigger a NULL pointer dereference. - CVE-2010-2595 An array index error, related to
    last seen2020-03-17
    modified2012-09-27
    plugin id62317
    published2012-09-27
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62317
    titleDebian DSA-2552-1 : tiff - several vulnerabilities
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2012-101.NASL
    descriptionMultiple vulnerabilities has been discovered and corrected in libtiff : libtiff did not properly convert between signed and unsigned integer values, leading to a buffer overflow. An attacker could use this flaw to create a specially crafted TIFF file that, when opened, would cause an application linked against libtiff to crash or, possibly, execute arbitrary code (CVE-2012-2088). Multiple integer overflow flaws, leading to heap-based buffer overflows, were found in the tiff2pdf tool. An attacker could use these flaws to create a specially crafted TIFF file that would cause tiff2pdf to crash or, possibly, execute arbitrary code (CVE-2012-2113). The updated packages have been patched to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id59843
    published2012-07-05
    reporterThis script is Copyright (C) 2012-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59843
    titleMandriva Linux Security Advisory : libtiff (MDVSA-2012:101)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2012-1054.NASL
    descriptionUpdated libtiff packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files. libtiff did not properly convert between signed and unsigned integer values, leading to a buffer overflow. An attacker could use this flaw to create a specially crafted TIFF file that, when opened, would cause an application linked against libtiff to crash or, possibly, execute arbitrary code. (CVE-2012-2088) Multiple integer overflow flaws, leading to heap-based buffer overflows, were found in the tiff2pdf tool. An attacker could use these flaws to create a specially crafted TIFF file that would cause tiff2pdf to crash or, possibly, execute arbitrary code. (CVE-2012-2113) All libtiff users should upgrade to these updated packages, which contain backported patches to resolve these issues. All running applications linked against libtiff must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id59838
    published2012-07-05
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59838
    titleCentOS 5 / 6 : libtiff (CESA-2012:1054)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20120703_LIBTIFF_ON_SL5_X.NASL
    descriptionThe libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files. libtiff did not properly convert between signed and unsigned integer values, leading to a buffer overflow. An attacker could use this flaw to create a specially crafted TIFF file that, when opened, would cause an application linked against libtiff to crash or, possibly, execute arbitrary code. (CVE-2012-2088) Multiple integer overflow flaws, leading to heap-based buffer overflows, were found in the tiff2pdf tool. An attacker could use these flaws to create a specially crafted TIFF file that would cause tiff2pdf to crash or, possibly, execute arbitrary code. (CVE-2012-2113) All libtiff users should upgrade to these updated packages, which contain backported patches to resolve these issues. All running applications linked against libtiff must be restarted for this update to take effect.
    last seen2020-03-18
    modified2015-06-01
    plugin id83916
    published2015-06-01
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/83916
    titleScientific Linux Security Update : libtiff on SL5.x, SL6.x i386/x86_64 (20120703)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_LIBTIFF-DEVEL-120622.NASL
    descriptionThe following issue has been fixed : - Specially crafted tiff files could have caused overflows in libtiff. (CVE-2012-2088 / CVE-2012-2113)
    last seen2020-06-05
    modified2013-01-25
    plugin id64197
    published2013-01-25
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/64197
    titleSuSE 11.1 Security Update : libtiff (SAT Patch Number 6475)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2012-1054.NASL
    descriptionFrom Red Hat Security Advisory 2012:1054 : Updated libtiff packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files. libtiff did not properly convert between signed and unsigned integer values, leading to a buffer overflow. An attacker could use this flaw to create a specially crafted TIFF file that, when opened, would cause an application linked against libtiff to crash or, possibly, execute arbitrary code. (CVE-2012-2088) Multiple integer overflow flaws, leading to heap-based buffer overflows, were found in the tiff2pdf tool. An attacker could use these flaws to create a specially crafted TIFF file that would cause tiff2pdf to crash or, possibly, execute arbitrary code. (CVE-2012-2113) All libtiff users should upgrade to these updated packages, which contain backported patches to resolve these issues. All running applications linked against libtiff must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id68572
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68572
    titleOracle Linux 5 / 6 : libtiff (ELSA-2012-1054)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2013-046.NASL
    descriptionUpdated libtiff packages fix security vulnerabilities : libtiff did not properly convert between signed and unsigned integer values, leading to a buffer overflow. An attacker could use this flaw to create a specially crafted TIFF file that, when opened, would cause an application linked against libtiff to crash or, possibly, execute arbitrary code (CVE-2012-2088). Multiple integer overflow flaws, leading to heap-based buffer overflows, were found in the tiff2pdf tool. An attacker could use these flaws to create a specially crafted TIFF file that would cause tiff2pdf to crash or, possibly, execute arbitrary code (CVE-2012-2113). Huzaifa Sidhpurwala discovered that the tiff2pdf utility incorrectly handled certain malformed TIFF images. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could crash the application, leading to a denial of service, or possibly execute arbitrary code with user privileges (CVE-2012-3401). It was discovered that a buffer overflow in libtiff
    last seen2020-06-01
    modified2020-06-02
    plugin id66060
    published2013-04-20
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/66060
    titleMandriva Linux Security Advisory : libtiff (MDVSA-2013:046)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2012-361.NASL
    description - fixing multiple integer overflows : - CVE-2012-2113 [bnc#767852] - CVE-2012-2088 [bnc#767854]
    last seen2020-06-05
    modified2014-06-13
    plugin id74663
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74663
    titleopenSUSE Security Update : tiff (openSUSE-SU-2012:0829-1)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201209-02.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201209-02 (libTIFF: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in libTIFF. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could entice a user to open a specially crafted TIFF file with an application making use of libTIFF, possibly resulting in execution of arbitrary code with the privileges of the user running the application or a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id62235
    published2012-09-24
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/62235
    titleGLSA-201209-02 : libTIFF: Multiple vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-10089.NASL
    descriptionUpdate to libtiff 3.9.6, and add patches for CVE-2012-2088, CVE-2012-2113 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-07-16
    plugin id59973
    published2012-07-16
    reporterThis script is Copyright (C) 2012-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59973
    titleFedora 16 : libtiff-3.9.6-1.fc16 (2012-10089)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2012-106.NASL
    descriptionlibtiff did not properly convert between signed and unsigned integer values, leading to a buffer overflow. An attacker could use this flaw to create a specially crafted TIFF file that, when opened, would cause an application linked against libtiff to crash or, possibly, execute arbitrary code. (CVE-2012-2088) Multiple integer overflow flaws, leading to heap-based buffer overflows, were found in the tiff2pdf tool. An attacker could use these flaws to create a specially crafted TIFF file that would cause tiff2pdf to crash or, possibly, execute arbitrary code. (CVE-2012-2113)
    last seen2020-06-01
    modified2020-06-02
    plugin id69596
    published2013-09-04
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69596
    titleAmazon Linux AMI : libtiff (ALAS-2012-106)

Redhat

advisories
bugzilla
id832864
titleCVE-2012-2088 libtiff: Type conversion flaw leading to heap-buffer overflow
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commentlibtiff is earlier than 0:3.8.2-15.el5_8
          ovaloval:com.redhat.rhsa:tst:20121054001
        • commentlibtiff is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080847002
      • AND
        • commentlibtiff-devel is earlier than 0:3.8.2-15.el5_8
          ovaloval:com.redhat.rhsa:tst:20121054003
        • commentlibtiff-devel is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080847004
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • commentlibtiff-devel is earlier than 0:3.9.4-6.el6_3
          ovaloval:com.redhat.rhsa:tst:20121054006
        • commentlibtiff-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110318014
      • AND
        • commentlibtiff is earlier than 0:3.9.4-6.el6_3
          ovaloval:com.redhat.rhsa:tst:20121054008
        • commentlibtiff is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110318016
      • AND
        • commentlibtiff-static is earlier than 0:3.9.4-6.el6_3
          ovaloval:com.redhat.rhsa:tst:20121054010
        • commentlibtiff-static is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110318012
rhsa
idRHSA-2012:1054
released2012-07-03
severityImportant
titleRHSA-2012:1054: libtiff security update (Important)
rpms
  • libtiff-0:3.8.2-15.el5_8
  • libtiff-0:3.9.4-6.el6_3
  • libtiff-debuginfo-0:3.8.2-15.el5_8
  • libtiff-debuginfo-0:3.9.4-6.el6_3
  • libtiff-devel-0:3.8.2-15.el5_8
  • libtiff-devel-0:3.9.4-6.el6_3
  • libtiff-static-0:3.9.4-6.el6_3